Categories: Adware

How to remove “Win32/Adware.Dotdo.L”?

The Win32/Adware.Dotdo.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Dotdo.L virus can do?

  • Anomalous binary characteristics

How to determine Win32/Adware.Dotdo.L?


File Info:

crc32: 74965DC5md5: 124e5b1787d6f4e97d84461bc5df695ename: 124E5B1787D6F4E97D84461BC5DF695E.mlwsha1: 439eb71690b8c9871ccdbf505532005a37cccef6sha256: 19da77693da1e517a62aae3c560d900ee086c9b9921acb4eb25db9e126d8d826sha512: 5fae70167203ced5a633fda43b8a25d95822dbc6ec8fa779d07e194fd6b2bffaeeb07116c0b8a457c1a61b4106cece9ab6c132a71ffcf66f42c1eaf6ae3fa524ssdeep: 1536:jpgpHzb9dZVX9fHMvG0D3XJ6PYXnj3WCW2EW58A4Romu/PMG50V:NgXdZt9P6D3XJrnj3WCW2EW5x45IMe0Vtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Win32/Adware.Dotdo.L also known as:

K7AntiVirus Adware ( 004fc1c51 )
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop6.64517
Cynet Malicious (score: 99)
ALYac Gen:Trojan.NSIS.Rupttass.1
Cylance Unsafe
Sangfor Adware.Win32.Dotdo.gen
CrowdStrike win/malicious_confidence_100% (D)
Alibaba AdWare:Win32/Dotdo.5b9567b7
K7GW Adware ( 004fc1c51 )
Cybereason malicious.787d6f
ESET-NOD32 Win32/Adware.Dotdo.L
APEX Malicious
Avast NSIS:Adware-ACR [PUP]
Kaspersky not-a-virus:UDS:AdWare.Win32.Dotdo.gen
BitDefender Gen:Trojan.NSIS.Rupttass.1
NANO-Antivirus Trojan.Nsis.Dotdo.eikbhp
ViRobot Adware.Dotdo.60501
MicroWorld-eScan Gen:Trojan.NSIS.Rupttass.1
Tencent Nsis.Trojan.Nsis.Dvgg
Sophos Generic PUA ED (PUA)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PJV21
McAfee-GW-Edition BehavesLike.Win32.AdwareAdload.qh
FireEye Gen:Trojan.NSIS.Rupttass.1
Emsisoft Gen:Trojan.NSIS.Rupttass.1 (B)
Avira HEUR/AGEN.1112144
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Trojan.NSIS.Rupttass.1
McAfee Artemis!124E5B1787D6
MAX malware (ai score=96)
VBA32 Adware.Dotdo
Malwarebytes Adware.DotDo
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PJV21
AVG NSIS:Adware-ACR [PUP]
Paloalto generic.ml

How to remove Win32/Adware.Dotdo.L?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago